EP1477884A3 - Smart integrated circuit - Google Patents

Smart integrated circuit Download PDF

Info

Publication number
EP1477884A3
EP1477884A3 EP04290594A EP04290594A EP1477884A3 EP 1477884 A3 EP1477884 A3 EP 1477884A3 EP 04290594 A EP04290594 A EP 04290594A EP 04290594 A EP04290594 A EP 04290594A EP 1477884 A3 EP1477884 A3 EP 1477884A3
Authority
EP
European Patent Office
Prior art keywords
integrated circuit
main
constitute
main process
supply circuits
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP04290594A
Other languages
German (de)
French (fr)
Other versions
EP1477884A2 (en
Inventor
Yvon Gressus
Christoph Siegelin
Michel Ugon
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CP8 Technologies SA
Original Assignee
CP8 Technologies SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CP8 Technologies SA filed Critical CP8 Technologies SA
Publication of EP1477884A2 publication Critical patent/EP1477884A2/en
Publication of EP1477884A3 publication Critical patent/EP1477884A3/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/75Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation
    • G06F21/755Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation with measures against power attack
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/81Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer by operating on the power supply, e.g. enabling or disabling power-on, sleep or resume operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/30Arrangements for executing machine instructions, e.g. instruction decode
    • G06F9/38Concurrent instruction execution, e.g. pipeline, look ahead
    • G06F9/3877Concurrent instruction execution, e.g. pipeline, look ahead using a slave processor, e.g. coprocessor
    • G06F9/3879Concurrent instruction execution, e.g. pipeline, look ahead using a slave processor, e.g. coprocessor for non-native instruction execution, e.g. executing a command; for Java instruction set
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/541Interprogram communication via adapters, e.g. between incompatible applications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0806Details of the card
    • G07F7/0813Specific details related to card security
    • G07F7/082Features insuring the integrity of the data on or in the card
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks

Abstract

La présente invention concerne circuit intégré intelligent. Ce circuit intégré intelligent est caractérisé en ce qu'il possède un processeur principal (1) et un système d'exploitation exécutant un programme principal (P1) pour constituer un processus principal réalisant des tâches, au moins un processeur secondaire (2) capable d'exécuter concurremment au moins un programme secondaire (P2) pour constituer au moins un processus réalisant des tâches, des circuits d'alimentation (6) communs entre les processeurs et des moyens permettant de s'assurer que le ou les processus secondaires d'énergie similaire et de signature de fonctionnement différente, s'effectuent concurremment avec le processus principal en induisant dans les circuits d'alimentation, de façon continue ou intermittente, des perturbations énergétiques qui se superposent à celle du processus principal pour réaliser un brouillage continu ou intermittent.

Figure imgaf001
The present invention relates to intelligent integrated circuit. This intelligent integrated circuit is characterized in that it has a main processor (1) and an operating system running a main program (P1) to constitute a main process performing tasks, at least one secondary processor (2) capable of concurrently executing at least one secondary program (P2) to constitute at least one process performing tasks, common power supply circuits (6) between the processors and means for ensuring that the secondary energy process or processes similar and different operating signature, are performed concurrently with the main process by inducing in the supply circuits, continuously or intermittently, energy disturbances which are superimposed on that of the main process to achieve a continuous or intermittent interference.
Figure imgaf001

EP04290594A 1998-12-28 1999-12-23 Smart integrated circuit Withdrawn EP1477884A3 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR9816485 1998-12-28
FR9816485A FR2787900B1 (en) 1998-12-28 1998-12-28 INTELLIGENT INTEGRATED CIRCUIT
EP99961162A EP1057094B1 (en) 1998-12-28 1999-12-23 Smart integrated circuit

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
EP99961162A Division EP1057094B1 (en) 1998-12-28 1999-12-23 Smart integrated circuit

Publications (2)

Publication Number Publication Date
EP1477884A2 EP1477884A2 (en) 2004-11-17
EP1477884A3 true EP1477884A3 (en) 2006-04-12

Family

ID=9534542

Family Applications (2)

Application Number Title Priority Date Filing Date
EP99961162A Expired - Lifetime EP1057094B1 (en) 1998-12-28 1999-12-23 Smart integrated circuit
EP04290594A Withdrawn EP1477884A3 (en) 1998-12-28 1999-12-23 Smart integrated circuit

Family Applications Before (1)

Application Number Title Priority Date Filing Date
EP99961162A Expired - Lifetime EP1057094B1 (en) 1998-12-28 1999-12-23 Smart integrated circuit

Country Status (12)

Country Link
US (1) US6839849B1 (en)
EP (2) EP1057094B1 (en)
JP (1) JP4030719B2 (en)
KR (1) KR100730351B1 (en)
CN (1) CN1124533C (en)
AT (1) ATE278981T1 (en)
BR (1) BR9908268A (en)
DE (1) DE69920880T2 (en)
FR (1) FR2787900B1 (en)
HK (1) HK1035238A1 (en)
TW (1) TW463101B (en)
WO (1) WO2000039660A1 (en)

Families Citing this family (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10000503A1 (en) * 2000-01-08 2001-07-12 Philips Corp Intellectual Pty Data processing device and method for its operation
DE10061997A1 (en) * 2000-12-13 2002-07-18 Infineon Technologies Ag The cryptographic processor
DE10061998A1 (en) * 2000-12-13 2002-07-18 Infineon Technologies Ag The cryptographic processor
JP3977592B2 (en) * 2000-12-28 2007-09-19 株式会社東芝 Data processing device
FR2819070B1 (en) * 2000-12-28 2003-03-21 St Microelectronics Sa PROTECTION METHOD AND DEVICE AGAINST HACKING INTEGRATED CIRCUITS
EP1225499A3 (en) * 2001-01-19 2004-03-24 Matsushita Electric Industrial Co., Ltd. Data processor for processing data with a digital signature
DE10136335B4 (en) * 2001-07-26 2007-03-22 Infineon Technologies Ag Processor with several arithmetic units
US7203844B1 (en) 2002-06-20 2007-04-10 Oxford William V Method and system for a recursive security protocol for digital copyright control
US8438392B2 (en) 2002-06-20 2013-05-07 Krimmeni Technologies, Inc. Method and system for control of code execution on a general purpose computing device and control of code execution in a recursive security protocol
KR100456599B1 (en) * 2002-11-12 2004-11-09 삼성전자주식회사 Cryptographic apparatus with parallel des structure
GB2406684B (en) * 2002-12-12 2005-08-24 Advanced Risc Mach Ltd Processing activity masking in a data processing system
FR2849226B1 (en) * 2002-12-20 2005-12-02 Oberthur Card Syst Sa METHOD AND DEVICE FOR SECURING THE EXECUTION OF A COMPUTER PROGRAM
US7240228B2 (en) * 2003-05-05 2007-07-03 Microsoft Corporation Method and system for standby auxiliary processing of information for a computing device
DK1629624T3 (en) * 2003-05-30 2013-06-24 Privaris Inc IN-CIRCUIT SECURITY SYSTEM AND PROCEDURES FOR MANAGING ACCESS TO AND USING SENSITIVE DATA
US7363547B2 (en) * 2003-07-09 2008-04-22 Stmicroeletronics S.A. Error-detection cell for an integrated processor
JP2005056413A (en) * 2003-08-01 2005-03-03 Stmicroelectronics Sa Protection of multiple identical computations
JP3933647B2 (en) * 2004-05-10 2007-06-20 シャープ株式会社 Semiconductor device with power consumption analysis prevention function
EP1603088A1 (en) 2004-06-03 2005-12-07 Nagracard S.A. Component for a security module
KR20060067584A (en) * 2004-12-15 2006-06-20 삼성전자주식회사 Smart card having hacking prevention function
FR2886027A1 (en) * 2005-05-20 2006-11-24 Proton World Internatinal Nv SEQUENCING ERROR DETECTION IN THE EXECUTION OF A PROGRAM
US8214296B2 (en) * 2006-02-14 2012-07-03 Microsoft Corporation Disaggregated secure execution environment
DE602007008313D1 (en) * 2006-05-10 2010-09-23 Inside Contactless Method for forwarding incoming and outgoing data to an NFC chipset
TW200745873A (en) * 2006-06-05 2007-12-16 Dmp Electronics Inc Dual computers for backup and being fault-tolerant system architecture
US20070288738A1 (en) * 2006-06-09 2007-12-13 Dale Jason N System and method for selecting a random processor to boot on a multiprocessor system
US20070288761A1 (en) * 2006-06-09 2007-12-13 Dale Jason N System and method for booting a multiprocessor device based on selection of encryption keys to be provided to processors
US20070288740A1 (en) * 2006-06-09 2007-12-13 Dale Jason N System and method for secure boot across a plurality of processors
US20070288739A1 (en) * 2006-06-09 2007-12-13 Dale Jason N System and method for masking a boot sequence by running different code on each processor
US7774616B2 (en) * 2006-06-09 2010-08-10 International Business Machines Corporation Masking a boot sequence by providing a dummy processor
US7594104B2 (en) * 2006-06-09 2009-09-22 International Business Machines Corporation System and method for masking a hardware boot sequence
FR2903549B1 (en) * 2006-07-10 2008-09-26 Inside Contactless Sa METHOD OF CONTROLLING APPLICATION IN AN NFC CHIPSET COMPRISING SEVERAL HOST PROCESSORS
WO2008013083A1 (en) * 2006-07-25 2008-01-31 Nec Corporation Pseudo random number generator, stream encrypting device, and program
FR2909471A1 (en) * 2006-12-05 2008-06-06 Logiways France Sa Semi-conductor security device for multimedia broadcasting network accessing system, has microprocessor executing access control of singletask host system and implemented on silicon surface on which two zones are arbitrarily distributed
JP4644720B2 (en) * 2008-03-10 2011-03-02 富士通株式会社 Control method, information processing apparatus, and storage system
EP2290575A1 (en) * 2009-08-31 2011-03-02 Incard SA IC Card comprising an improved processor
EP2367129A1 (en) * 2010-03-19 2011-09-21 Nagravision S.A. Method for checking data consistency in a system on chip
CN102654112B (en) * 2011-03-01 2014-10-08 哈尔滨工大金涛科技股份有限公司 Solar power generating station
US9575906B2 (en) 2012-03-20 2017-02-21 Rubicon Labs, Inc. Method and system for process working set isolation
CN102999780B (en) * 2012-12-04 2015-09-23 北京安捷融创信息技术服务有限公司 A kind of single SIM card with multi-CPU core
WO2015185071A1 (en) * 2014-06-04 2015-12-10 Giesecke & Devrient Gmbh Method for enhanced security of computational device with multiple cores
CN111526513B (en) * 2020-04-14 2022-02-11 北京交通大学 Intermittent cooperative interference method and device based on WLAN (Wireless local area network) protocol and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4932053A (en) * 1988-11-10 1990-06-05 Sgs-Thomson Microelectronics, S.A. Safety device against the unauthorized detection of protected data
EP0500461A1 (en) * 1991-02-21 1992-08-26 STMicroelectronics S.A. Device for the detection of the logical state of a component, whose impedance varies according to it's state
WO1997004376A1 (en) * 1995-07-20 1997-02-06 Dallas Semiconductor Corporation Secure module with microprocessor and co-processor

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2037857C (en) * 1990-03-20 2001-01-16 Roy Allen Griffin, Iii Prevention of determination of time of execution of predetermined data processing routine in relation to occurrence of prior observable external event
JPH06215160A (en) * 1992-08-25 1994-08-05 Texas Instr Inc <Ti> Method and apparatus for data processing
US5544246A (en) * 1993-09-17 1996-08-06 At&T Corp. Smartcard adapted for a plurality of service providers and for remote installation of same
US5594493A (en) * 1994-01-19 1997-01-14 Nemirofsky; Frank R. Television signal activated interactive smart card system
US5815577A (en) * 1994-03-18 1998-09-29 Innovonics, Inc. Methods and apparatus for securely encrypting data in conjunction with a personal computer
MY125706A (en) * 1994-08-19 2006-08-30 Thomson Consumer Electronics High speed signal processing smart card
GB9525519D0 (en) * 1995-12-14 1996-02-14 At & T Global Inf Solution A card reader system
FR2745924B1 (en) * 1996-03-07 1998-12-11 Bull Cp8 IMPROVED INTEGRATED CIRCUIT AND METHOD FOR USING SUCH AN INTEGRATED CIRCUIT
FR2765361B1 (en) * 1997-06-26 2001-09-21 Bull Cp8 UNPREDICTABLE MICROPROCESSOR OR MICROCALCULATOR

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4932053A (en) * 1988-11-10 1990-06-05 Sgs-Thomson Microelectronics, S.A. Safety device against the unauthorized detection of protected data
EP0500461A1 (en) * 1991-02-21 1992-08-26 STMicroelectronics S.A. Device for the detection of the logical state of a component, whose impedance varies according to it's state
WO1997004376A1 (en) * 1995-07-20 1997-02-06 Dallas Semiconductor Corporation Secure module with microprocessor and co-processor

Also Published As

Publication number Publication date
DE69920880T2 (en) 2005-10-27
CN1292109A (en) 2001-04-18
BR9908268A (en) 2000-10-24
FR2787900A1 (en) 2000-06-30
TW463101B (en) 2001-11-11
DE69920880D1 (en) 2004-11-11
EP1477884A2 (en) 2004-11-17
ATE278981T1 (en) 2004-10-15
JP4030719B2 (en) 2008-01-09
HK1035238A1 (en) 2001-11-16
WO2000039660A1 (en) 2000-07-06
FR2787900B1 (en) 2001-02-09
KR100730351B1 (en) 2007-06-20
KR20010041415A (en) 2001-05-15
JP2002533825A (en) 2002-10-08
US6839849B1 (en) 2005-01-04
EP1057094B1 (en) 2004-10-06
EP1057094A1 (en) 2000-12-06
CN1124533C (en) 2003-10-15

Similar Documents

Publication Publication Date Title
EP1477884A3 (en) Smart integrated circuit
EP0857695A3 (en) Liquid purification apparatus employing silver electrodes
DE69924278D1 (en) TAILORER CONNECTION IN A DEVICE FOR PUMPING LIQUID METAL
DE69703899D1 (en) DEVICE FOR BIOLOGICAL WASTE WATER TREATMENT
ATE285997T1 (en) WATER PURIFICATION PROCESS
DE68915412T2 (en) Gas-liquid separation method and device for two-phase electroconductive gas-liquid flows.
ES2185912T3 (en) METHOD OF CYCLOTRIMERIZATION OF ALKINES IN WATERY DISSOLUTIONS.
DE3763890D1 (en) DEVICE FOR CARRYING ROUNDED FRAMES THROUGH A WELDING ZONE.
ATE231108T1 (en) ENVIRONMENTALLY FRIENDLY COMPLEX FORMERS FOR HEAVY METALS
DE69723922D1 (en) Device with ultrasonic excited solder bath
DE59300691D1 (en) Current control method and device for a voltage-impressing converter.
ITTO940296A0 (en) DISHWASHER MACHINE PERFECTED WITH AN ELECTRONIC SYSTEM FOR REGULATING THE WASHING WATER PRESSURE.
WO1999038807A8 (en) Water purifying means
FR2632289B1 (en) DEVICE FOR RETURNING SHEETS ONE TO ONE TO AN AUTOMATIC SHEET OUTPUT
WO2003018879A1 (en) Electroforming apparatus and electroforming method
EP1253044A3 (en) Buzzer driving apparatus
BE899669A (en) DEVICE FOR THE ELECTROLYTIC TREATMENT OF METAL TAPES.
DE59701569D1 (en) DEVICE FOR ELECTROCHEMICALLY MACHINING EXCEPTIONS
DE69801662T2 (en) METHOD AND DEVICE FOR RECOVERING METALS USING LAUGHING, CONCENTRATING AND ELECTROCHEMICAL SEPARATING AGENTS WITH ROTATING CATHODE
DE69204300D1 (en) 2-MERCAPTO-BENZOXAZOLE DERIVATIVES AS COLLECTORS FOR THE SELECTIVE FLOTATION OF ORES.
DE19983674T1 (en) Device, in particular for grinding electrodes for TIG welding
DE50005148D1 (en) DEVICE FOR PROCESSING ANALYZES ON SOLID PHASES
RU97105296A (en) METHOD FOR REMOVING PRECIOUS METALS FROM WASTE CATALYSTS
RU98116796A (en) COMBINED METHOD FOR PROCESSING TAILS OF TREATMENT OF POLYMETALLIC ORES
DE59808637D1 (en) DEVICE FOR THE TREATMENT OF LIQUIDS

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

AC Divisional application: reference to earlier application

Ref document number: 1057094

Country of ref document: EP

Kind code of ref document: P

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE

PUAL Search report despatched

Free format text: ORIGINAL CODE: 0009013

AK Designated contracting states

Kind code of ref document: A3

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE

AKX Designation fees paid
REG Reference to a national code

Ref country code: DE

Ref legal event code: 8566

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20061013